Sciweavers

EUROCRYPT
2010
Springer

Constructing Verifiable Random Functions with Large Input Spaces

13 years 7 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior constructions required either an interactive complexity assumption or one that could tolerate a factor 2n security loss for n-bit inputs. Our construction is practical and inspired by the pseudorandom functions of Naor and Reingold and the verifiable random functions of Lysyanskaya. Set in a bilinear group, where the Decisional DiffieHellman problem is easy to solve, we require the -Decisional Diffie-Hellman Exponent assumption in the standard model, without a common reference string. Our core idea is to apply a simulation technique where the large space of VRF inputs is collapsed into a small (polynomial-size) input in the view of the reduction algorithm. This view, however, is information-theoretically hidden from the attacker. Since the input space is exponentially large, we can first apply a collision-resistant hash ...
Susan Hohenberger, Brent Waters
Added 03 Sep 2010
Updated 03 Sep 2010
Type Conference
Year 2010
Where EUROCRYPT
Authors Susan Hohenberger, Brent Waters
Comments (0)